Investigation Report: Android/BankBot-YNRK Mobile Banking Trojan
Android/BankBot-YNRK is a sophisticated mobile banking Trojan targeting Android devices, specifically aiming at financial and cryptocurrency applications. It abuses Android accessibility services to gain elevated privileges, enabling it to automate UI interactions and extract sensitive user data. The malware can masquerade as legitimate apps, suppress audio notifications to avoid user detection, and perform unauthorized operations such as credential theft and fraudulent transactions. It maintains persistence on infected devices and communicates with command-and-control (C2) servers to receive remote commands and exfiltrate data. Although no known exploits are reported in the wild, the trojan represents a significant threat to Android users, especially those engaged in mobile banking and cryptocurrency activities. The malware’s complexity and stealth capabilities increase the risk of financial loss and privacy breaches. European organizations with employees or customers using Android banking or crypto apps are at risk, particularly in countries with high Android market share and digital banking adoption. Mitigation requires targeted measures including restricting accessibility service permissions, monitoring network traffic for suspicious domains, and educating users on app installation risks.
AI Analysis
Technical Summary
The Android/BankBot-YNRK malware family consists of multiple Android APK variants exhibiting advanced malicious capabilities. This banking Trojan abuses Android accessibility services to escalate privileges, allowing it to automate interactions with the device’s user interface and bypass security controls. It employs environment detection to evade analysis and implements persistence mechanisms to maintain long-term presence on infected devices. The malware masquerades as legitimate applications to deceive users and suppresses audio notifications to avoid raising suspicion during fraudulent activities. Its primary targets are financial applications and cryptocurrency wallets, from which it steals credentials and initiates unauthorized transactions. Communication with its command-and-control infrastructure is continuous, enabling remote control and data exfiltration. Indicators of compromise include several file hashes and suspicious domains such as ping.ynrkone.top and plp.*.top. Despite the absence of known exploits in the wild, the malware’s capabilities pose a medium severity threat due to its potential financial impact and stealth. The trojan’s reliance on accessibility services and UI automation makes it particularly dangerous as it can bypass many conventional security controls on Android devices. The threat is relevant to any user or organization relying on Android mobile banking or cryptocurrency applications, with a heightened risk in regions with significant Android usage and digital financial services penetration.
Potential Impact
For European organizations, Android/BankBot-YNRK poses a substantial risk to employees and customers using Android devices for banking and cryptocurrency management. The trojan’s ability to steal credentials and perform unauthorized transactions can lead to direct financial losses and compromise of sensitive financial data. Organizations may face reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions if employee devices are compromised. The malware’s stealth features, such as suppressing notifications and masquerading as legitimate apps, increase the likelihood of prolonged undetected infections. Cryptocurrency wallets targeted by the trojan can result in irreversible asset theft, which is particularly concerning given the growing adoption of digital currencies in Europe. Additionally, the malware’s command-and-control communication can be leveraged for further attacks or lateral movement if devices are connected to corporate networks. The threat also complicates incident response due to its persistence and automation capabilities. Overall, the trojan threatens confidentiality, integrity, and availability of financial data and services accessed via Android devices within European enterprises and their customers.
Mitigation Recommendations
1. Restrict and monitor accessibility service permissions on Android devices, allowing only trusted applications to use these services. 2. Implement mobile threat defense (MTD) solutions capable of detecting malicious behaviors such as UI automation and overlay attacks. 3. Educate users about the risks of installing apps from unofficial sources and the dangers of granting excessive permissions. 4. Monitor network traffic for connections to known malicious domains associated with BankBot-YNRK (e.g., ping.ynrkone.top, plp.e1in2.top) and block them at the network perimeter. 5. Employ application allowlisting to prevent installation of unauthorized or suspicious APKs. 6. Regularly update Android devices and banking/cryptocurrency apps to patch vulnerabilities and reduce attack surface. 7. Use multi-factor authentication (MFA) for banking and crypto applications to mitigate credential theft impact. 8. Conduct regular security awareness training focused on mobile threats and phishing. 9. Deploy endpoint detection and response (EDR) tools with mobile capabilities to identify anomalous behaviors indicative of malware. 10. Establish incident response procedures specific to mobile device compromises, including rapid containment and forensic analysis.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden
Indicators of Compromise
- hash: dc7a2f60b55a7ce780be30ef815ef85d
- hash: 3d1e9780c206bccd77aef429c0ace00b559466fa
- hash: 19456fbe07ae3d5dc4a493bac27921b02fc75eaa02009a27ab1c6f52d0627423
- hash: a4126a8863d4ff43f4178119336fa25c0c092d56c46c633dc73e7fc00b4d0a07
- hash: cb25b1664a856f0c3e71a318f3e35eef8b331e047acaf8c53320439c3c23ef7c
- domain: ping.ynrkone.top
- domain: plp.e1in2.top
- domain: plp.en1inei2.top
- domain: plp.foundzd.vip
Investigation Report: Android/BankBot-YNRK Mobile Banking Trojan
Description
Android/BankBot-YNRK is a sophisticated mobile banking Trojan targeting Android devices, specifically aiming at financial and cryptocurrency applications. It abuses Android accessibility services to gain elevated privileges, enabling it to automate UI interactions and extract sensitive user data. The malware can masquerade as legitimate apps, suppress audio notifications to avoid user detection, and perform unauthorized operations such as credential theft and fraudulent transactions. It maintains persistence on infected devices and communicates with command-and-control (C2) servers to receive remote commands and exfiltrate data. Although no known exploits are reported in the wild, the trojan represents a significant threat to Android users, especially those engaged in mobile banking and cryptocurrency activities. The malware’s complexity and stealth capabilities increase the risk of financial loss and privacy breaches. European organizations with employees or customers using Android banking or crypto apps are at risk, particularly in countries with high Android market share and digital banking adoption. Mitigation requires targeted measures including restricting accessibility service permissions, monitoring network traffic for suspicious domains, and educating users on app installation risks.
AI-Powered Analysis
Technical Analysis
The Android/BankBot-YNRK malware family consists of multiple Android APK variants exhibiting advanced malicious capabilities. This banking Trojan abuses Android accessibility services to escalate privileges, allowing it to automate interactions with the device’s user interface and bypass security controls. It employs environment detection to evade analysis and implements persistence mechanisms to maintain long-term presence on infected devices. The malware masquerades as legitimate applications to deceive users and suppresses audio notifications to avoid raising suspicion during fraudulent activities. Its primary targets are financial applications and cryptocurrency wallets, from which it steals credentials and initiates unauthorized transactions. Communication with its command-and-control infrastructure is continuous, enabling remote control and data exfiltration. Indicators of compromise include several file hashes and suspicious domains such as ping.ynrkone.top and plp.*.top. Despite the absence of known exploits in the wild, the malware’s capabilities pose a medium severity threat due to its potential financial impact and stealth. The trojan’s reliance on accessibility services and UI automation makes it particularly dangerous as it can bypass many conventional security controls on Android devices. The threat is relevant to any user or organization relying on Android mobile banking or cryptocurrency applications, with a heightened risk in regions with significant Android usage and digital financial services penetration.
Potential Impact
For European organizations, Android/BankBot-YNRK poses a substantial risk to employees and customers using Android devices for banking and cryptocurrency management. The trojan’s ability to steal credentials and perform unauthorized transactions can lead to direct financial losses and compromise of sensitive financial data. Organizations may face reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions if employee devices are compromised. The malware’s stealth features, such as suppressing notifications and masquerading as legitimate apps, increase the likelihood of prolonged undetected infections. Cryptocurrency wallets targeted by the trojan can result in irreversible asset theft, which is particularly concerning given the growing adoption of digital currencies in Europe. Additionally, the malware’s command-and-control communication can be leveraged for further attacks or lateral movement if devices are connected to corporate networks. The threat also complicates incident response due to its persistence and automation capabilities. Overall, the trojan threatens confidentiality, integrity, and availability of financial data and services accessed via Android devices within European enterprises and their customers.
Mitigation Recommendations
1. Restrict and monitor accessibility service permissions on Android devices, allowing only trusted applications to use these services. 2. Implement mobile threat defense (MTD) solutions capable of detecting malicious behaviors such as UI automation and overlay attacks. 3. Educate users about the risks of installing apps from unofficial sources and the dangers of granting excessive permissions. 4. Monitor network traffic for connections to known malicious domains associated with BankBot-YNRK (e.g., ping.ynrkone.top, plp.e1in2.top) and block them at the network perimeter. 5. Employ application allowlisting to prevent installation of unauthorized or suspicious APKs. 6. Regularly update Android devices and banking/cryptocurrency apps to patch vulnerabilities and reduce attack surface. 7. Use multi-factor authentication (MFA) for banking and crypto applications to mitigate credential theft impact. 8. Conduct regular security awareness training focused on mobile threats and phishing. 9. Deploy endpoint detection and response (EDR) tools with mobile capabilities to identify anomalous behaviors indicative of malware. 10. Establish incident response procedures specific to mobile device compromises, including rapid containment and forensic analysis.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.cyfirma.com/research/investigation-report-android-bankbot-ynrk-mobile-banking-trojan/"]
- Adversary
- null
- Pulse Id
- 6904819df7d79e5e4607c32b
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hashdc7a2f60b55a7ce780be30ef815ef85d | — | |
hash3d1e9780c206bccd77aef429c0ace00b559466fa | — | |
hash19456fbe07ae3d5dc4a493bac27921b02fc75eaa02009a27ab1c6f52d0627423 | — | |
hasha4126a8863d4ff43f4178119336fa25c0c092d56c46c633dc73e7fc00b4d0a07 | — | |
hashcb25b1664a856f0c3e71a318f3e35eef8b331e047acaf8c53320439c3c23ef7c | — |
Domain
| Value | Description | Copy |
|---|---|---|
domainping.ynrkone.top | — | |
domainplp.e1in2.top | — | |
domainplp.en1inei2.top | — | |
domainplp.foundzd.vip | — |
Threat ID: 690491968338aee69048ea17
Added to database: 10/31/2025, 10:38:14 AM
Last enriched: 10/31/2025, 10:39:36 AM
Last updated: 11/1/2025, 2:56:49 PM
Views: 15
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
LotL Attack Hides Malware in Windows Native AI Stack
MediumPhantomRaven Malware Found in 126 npm Packages Stealing GitHub Tokens From Devs
MediumGoogle's Built-In AI Defenses on Android Now Block 10 Billion Scam Messages a Month
MediumNation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack
MediumThreatFox IOCs for 2025-10-31
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.